Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2024

Who You Gonna Call? For Incident Response

Globally, no organization is immune to attack. Cybersecurity threats are a reality and every organization, anywhere in the world, is a potential target, regardless of location or size. It’s not a question of if, but when an incident will affect your organization. Do you know who you will call for assistance?

The Weakest Link: Securing The Human Element From Cyberattack

As humans, we tend to trust the people around us in most situations simply by default. We usually don’t assume that the cook in a restaurant will poison our food or that the pharmacist will intentionally swap our medications, and for good reason. One of humanity’s superpowers, which allows all civilization to function, is cooperation. Being suspicious of everyone around you isn’t only exhausting, but it grinds society to a halt.

Understanding CMMC 2.0: New Rules, Guidelines, and Timelines

2025 may seem far off, but the reality is that CMMC is no longer on the distant horizon; it is knocking on our door. In an industry where the compliance process is long and the market of assessors is far fewer than needed, taking a proactive approach is a must. Join CISO Global's Gary Perkins, Baan Alsinawi, Tom Cupples, and special Guest Ben Bryan on February 21st as they discuss CMMC 2.0, the new rules and guidelines that come with it, and what your compliance timeline may look like.

Balanced IT: Humanizing AI in Client Experience

How can we clear our minds of preconceived notions about Artificial Intelligence? How can we approach this ongoing technological revolution without apprehension? AI has integrated into our lives more swiftly than a lawyer’s “Objection, Your Honor!” in a surprise courtroom confession. We ask AI to do a multitude of things: write email responses, research our homework, inquire about recipes, complain about our tough days, compose school papers, and create art.

CMMC 2.0: Your Questions Answered

By now, you are likely aware that the Cybersecurity Maturity Model Certification (CMMC) Program Proposed Rule was published in the Federal Register on December 26, 2023. This set into motion a series of deadlines, which will culminate in the full implementation of CMMC 2.0. It also set into motion a flurry of activity within the Defense Industrial Base (DIB) and the realization that a deadline for compliance looms large.